T1505.004 IIS Components

Adversaries may install malicious components that run on Internet Information Services (IIS) web servers to establish persistence. IIS provides several mechanisms to extend the functionality of the web servers. For example, Internet Server Application Programming Interface (ISAPI) extensions and filters can be installed to examine and/or modify incoming and outgoing IIS web requests. Extensions and filters are deployed as DLL files that export three functions: <code>Get{Extension/Filter}Version</code>, <code>Http{Extension/Filter}Proc</code>, and (optionally) <code>Terminate{Extension/Filter}</code>. IIS modules may also be installed to extend IIS web servers.(Citation: Microsoft ISAPI Extension Overview 2017)(Citation: Microsoft ISAPI Filter Overview 2017)(Citation: IIS Backdoor 2011)(Citation: Trustwave IIS Module 2013)

Adversaries may install malicious ISAPI extensions and filters to observe and/or modify traffic, execute commands on compromised machines, or proxy command and control traffic. ISAPI extensions and filters may have access to all IIS web requests and responses. For example, an adversary may abuse these mechanisms to modify HTTP responses in order to distribute malicious commands/content to previously comprised hosts.(Citation: Microsoft ISAPI Filter Overview 2017)(Citation: Microsoft ISAPI Extension Overview 2017)(Citation: Microsoft ISAPI Extension All Incoming 2017)(Citation: Dell TG-3390)(Citation: Trustwave IIS Module 2013)(Citation: MMPC ISAPI Filter 2012)

Adversaries may also install malicious IIS modules to observe and/or modify traffic. IIS 7.0 introduced modules that provide the same unrestricted access to HTTP requests and responses as ISAPI extensions and filters. IIS modules can be written as a DLL that exports <code>RegisterModule</code>, or as a .NET application that interfaces with ASP.NET APIs to access IIS HTTP requests.(Citation: Microsoft IIS Modules Overview 2007)(Citation: Trustwave IIS Module 2013)(Citation: ESET IIS Malware 2021)

View in MITRE ATT&CK®

CRI Profile Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
PR.AA-05.02 Privileged system access Mitigates T1505.004 IIS Components
Comments
This diagnostic statement protects against IIS Components through the use of privileged account management and the use of multi-factor authentication.
References
    DE.CM-09.01 Software and data integrity checking Mitigates T1505.004 IIS Components
    Comments
    This diagnostic statement protects against IIS Components through the use of verifying integrity of software/firmware, loading software that is trusted, ensuring privileged process integrity and checking software signatures.
    References
      PR.PS-01.03 Configuration deviation Mitigates T1505.004 IIS Components
      Comments
      This diagnostic statement provides protection from IIS Components through the implementation of security configuration baselines for OS, software, file integrity monitoring and imaging. Security baselining and integrity checking can help protect against adversaries attempting to compromise and modify software and its configurations.
      References
        PR.IR-01.06 Production environment segregation Mitigates T1505.004 IIS Components
        Comments
        This diagnostic statement provides protections for production environments. Measures such as network segmentation and access control reduce the attack surface, restrict movement by adversaries, and protect critical assets and data from compromise.
        References

          NIST 800-53 Mappings

          Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
          CM-06 Configuration Settings mitigates T1505.004 IIS Components
          AC-17 Remote Access mitigates T1505.004 IIS Components
          SA-10 Developer Configuration Management mitigates T1505.004 IIS Components
          SI-14 Non-persistence mitigates T1505.004 IIS Components
          CM-11 User-installed Software mitigates T1505.004 IIS Components
          SR-11 Component Authenticity mitigates T1505.004 IIS Components
          SR-04 Provenance mitigates T1505.004 IIS Components
          SR-05 Acquisition Strategies, Tools, and Methods mitigates T1505.004 IIS Components
          SI-16 Memory Protection mitigates T1505.004 IIS Components
          RA-05 Vulnerability Monitoring and Scanning mitigates T1505.004 IIS Components
          CM-08 System Component Inventory mitigates T1505.004 IIS Components
          SI-03 Malicious Code Protection mitigates T1505.004 IIS Components
          SI-07 Software, Firmware, and Information Integrity mitigates T1505.004 IIS Components
          CM-02 Baseline Configuration mitigates T1505.004 IIS Components
          CM-02 Baseline Configuration mitigates T1505.004 IIS Components
          SA-11 Developer Testing and Evaluation mitigates T1505.004 IIS Components
          IA-02 Identification and Authentication (Organizational Users) mitigates T1505.004 IIS Components
          CM-07 Least Functionality mitigates T1505.004 IIS Components
          SI-04 System Monitoring mitigates T1505.004 IIS Components
          AC-03 Access Enforcement mitigates T1505.004 IIS Components
          AC-04 Information Flow Enforcement mitigates T1505.004 IIS Components
          AC-06 Least Privilege mitigates T1505.004 IIS Components
          SC-07 Boundary Protection mitigates T1505.004 IIS Components

          VERIS Mappings

          Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
          action.malware.variety.Disable controls Disable or interfere with security controls related-to T1505.004 IIS Components

          Azure Mappings

          Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
          file_integrity_monitoring Microsoft Defender for Cloud: File Integrity Monitoring technique_scores T1505.004 IIS Components
          Comments
          This control can detect when files associated with the technique are created or modified, such as %windir%\system32\inetsrv\config\applicationhost.config.
          References
          alerts_for_windows_machines Alerts for Windows Machines technique_scores T1505.004 IIS Components
          Comments
          This control can detect when commands associated with installing IIS web servers are executed, such as AppCmd.exe.
          References